首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   93篇
  免费   0篇
公路运输   3篇
综合类   60篇
水路运输   13篇
铁路运输   14篇
综合运输   3篇
  2020年   1篇
  2017年   1篇
  2015年   2篇
  2014年   1篇
  2012年   3篇
  2010年   7篇
  2009年   10篇
  2008年   20篇
  2007年   12篇
  2006年   21篇
  2005年   6篇
  2004年   3篇
  2003年   2篇
  2002年   1篇
  2000年   1篇
  1999年   1篇
  1995年   1篇
排序方式: 共有93条查询结果,搜索用时 234 毫秒
71.
The drawback of the first asynchronous proactive RSA scheme presented by Zhou in 2001, is that the security definition and security proof do not follow the approach of provable security. This paper presented a provably secure asynchronous proactive RSA scheme, which includes three protocols: initial key distribution protocol, signature generation protocol and share refreshing protocol. Taken these protocols together, a complete provably secure proactive RSA scheme was obtained. And the efficiency of the scheme is approximate to that of the scheme of Zhou.  相似文献   
72.
基于SOAP扩展的Web服务安全模型   总被引:3,自引:1,他引:2  
结合WS-Security安全规范,提出了一个基于简单对象访问协议(Simple Object Access Protocol,即SOAP)扩展的Web服务安全模型系统.该模型进行了常规SOAP的扩展和授权信息的扩展.它有以下4个特点:端到端的安全性、应用的独立性、传输的独立性、存储消息的安全性.  相似文献   
73.
Introduction Digitalsignatureistheelectronicversionof handwrittensignaturefordigitaldocuments.A digitalsignatureschemeallowsasignertotrans-formanarbitrarymessageintoasignedmessage,suchthatanyonecancheckthevalidityofthe signedmessageusingthesigner'spublickey,but onlythesignerisabletoproducesignedmessages.RSAdigitalsignature[1]isaverypopulardigi-talsignaturescheme,whosesecurityisbasedon theRSAassumption:“foragiveny∈Z*n,itis hardtocomputethemodulare-throotxofysuch thatxe=ymodn”.However,howt…  相似文献   
74.
The short secret key characteristic of elliptic curve cryptosystem (ECC) are integrated with the ( t, n ) threshold method to create a practical threshold group signature scheme characterized by simultaneous signing. The scheme not only meets the requirements of anonymity and traceability of group signature but also can withstand Tseng and Wang's conspiracy attack. It allows the group manager to add new members and delete old members according to actual application, while the system parameters have a little change. Cryptanalysis result shows that the scheme is efficient and secure.  相似文献   
75.
Truck flow patterns are known to vary by season and time-of-day, and to have important implications for freight modeling, highway infrastructure design and operation, and energy and environmental impacts. However, such variations cannot be captured by current truck data sources such as surveys or point detectors. To facilitate development of detailed truck flow pattern data, this paper describes a new truck tracking algorithm that was developed to estimate path flows of trucks by adopting a linear data fusion method utilizing weigh-in-motion (WIM) and inductive loop point detectors. A Selective Weighted Bayesian Model (SWBM) was developed to match individual vehicles between two detector locations using truck physical attributes and inductive waveform signatures. Key feature variables were identified and weighted via Bayesian modeling to improve vehicle matching performance. Data for model development were collected from two WIM sites spanning 26 miles in California where only 11 percent of trucks observed at the downstream site traversed the whole corridor. The tracking model showed 81 percent of correct matching rate to the trucks declared as through trucks from the algorithm. This high accuracy showed that the tracking model is capable of not only correctly matching through vehicles but also successfully filtering out non-through vehicles on this relatively long distance corridor. In addition, the results showed that a Bayesian approach with full integration of two complementary detector data types could successfully track trucks over long distances by minimizing the impacts of measurement variations or errors from the detection systems employed in the tracking process. In a separate case study, the algorithm was implemented over an even longer 65-mile freeway section and demonstrated that the proposed algorithm is capable of providing valuable insights into truck travel patterns and industrial affiliation to yield a comprehensive truck activity data source.  相似文献   
76.
提出了一种具有限制代理签名者行使代理签名权力的新型可控代理签名方案XECLPS,以解决目前的各种代理签名方案所存在的无法实现对代理签名者的代理签名权力进行全面、完整、可靠地控制的问题.同时对这一方案的复杂性和安全性进行了分析.新方案不仅推广和丰富了代理签名的研究成果和应用范围,而且也扩展了椭圆曲线密码体系的功能,为信息安全同题的解决提供了新的密码学方法.  相似文献   
77.
When structural damage occurs, the dynamic characteristics of the structure changes correspondingly. This can be used to detect damage occurrence. In this paper, an autocorrelation function was utilized to identify damage in the side shell of ship structures using a combination of experimental and numerical studies. A stiffened plate was used to model the side shell of a ship structure. The damage was simulated by a cut in the longitudinal near the transverse member. The cut was made using a hacksaw. An experimental study using modal testing methods was carried out to measure the random response time history of the undamaged and damaged stiffened plate model. The random response time history was used to obtain its autocorrelation function and its random decrement signature. The autocorrelation function was then compared with the random decrement signature. Finite element models were developed for the stiffened plate, in the undamaged and damaged conditions. The random responses of the model were used to obtain the autocorrelation functions. The autocorrelation functions obtained numerically were compared to the ones obtained experimentally. The results indicate that the autocorrelation functions can be used to identify the occurrence of damage in the stiffened plate model.  相似文献   
78.
Introduction Mobile ad hoc networks (MANETs) are newinfrastructureless networks without the usual rout-ing infrastructure like fixed routers and routingbackbones. A mobile ad hoc network is a multi-hop temporary self-organizing system compromisedof a group of mobile nodes with radios. MANETshave some special characteristics: self organizing,dynamic topology, limited bandwidth, resourceconstraint nodes, multi-hop routing, vulnerable tosecurity attacks etc. Recently, MANET has beenone of t…  相似文献   
79.
Introduction Inatraditionalpublickeycryptosystem(PKC),theassociationbetweenauser'sidentity andhispublickeyisobtainedthroughadigitalcer-tificateissuedbyacertificationauthority(CA).TheCAchecksthecredentialsofauserbeforeis-suingacertificatetohim.Tosimplifythecertifi-catemanagementprocess,Shamir[1]introducedthe conceptofID-basedcryptosystemin1984,which allowedforauser'sidentityinformationsuchas hisname,IPaddress,telephonenumber,email address,etc.toserveashispublickey.Sucha publickeyisclearlyb…  相似文献   
80.
为克服大部分现有的认证群密钥协商(AGKA)协议的不足,基于双指数挑战-应答数字签名(DCR签名)和BD方案,提出了具有常数轮AGKA协议.该协议除具有相关AGKA协议的安全性外,还有抗临时秘密指数泄露攻击能力,效率也有所提高.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号